ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 1438] atm-pdus-untruncated support for libpcap files

Date: Tue, 13 Nov 2007 15:52:19 +0000 (GMT)
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1438





------- Comment #6 from florent.drouin@xxxxxxxxxx  2007-11-13 15:52 GMT -------
Some improvements have been made to libpcap and Wireshark for the ERF format.
Could you have a look to the last SVN of wireshark and libpcap to see if you
problem is solved.
A new datalink DLT_ERF has been introduced in libpcap to have the ERF format
encapsulated in libpcap. So, you should now have the same level of detail in
libpcap for the decoding of ATP PDUs.


-- 
Configure bugmail: http://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug, or are watching the assignee.